Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 20:55

General

  • Target

    6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe

  • Size

    863KB

  • MD5

    c83a8098ded06f15dc4bdbafc09f4ecf

  • SHA1

    3c45d7d4a0be2be37e1624dbb2ffe371ce95d587

  • SHA256

    6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f

  • SHA512

    522add6bdf1f113db3eebc8ff7410decda5d12bb3b3953e39e99fd4d887d1468a169ee90baec75de7a79ff9c5c028d60e0345124a78ce9403311aacdc5466df6

  • SSDEEP

    24576:TRmJkcoQricOIQxiZY1iaEtmUJ9tiO3BXB:gJZoQrbTFZY1iayJ933lB

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Bot

C2

drazmatik56.no-ip.org:1604

Mutex

5364b242e8892a314b968229a5ceac99

Attributes
  • reg_key

    5364b242e8892a314b968229a5ceac99

  • splitter

    |'|'|

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe
    "C:\Users\Admin\AppData\Local\Temp\6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
      2⤵
        PID:3540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 80
          3⤵
          • Program crash
          PID:4896
      • C:\Users\Admin\AppData\Roaming\Windows\svchost.exe
        "C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:444
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe" "RegSvcs.exe" ENABLE
            4⤵
            • Modifies Windows Firewall
            PID:2500
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3540 -ip 3540
      1⤵
        PID:4904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Windows\svchost.exe
        Filesize

        863KB

        MD5

        c83a8098ded06f15dc4bdbafc09f4ecf

        SHA1

        3c45d7d4a0be2be37e1624dbb2ffe371ce95d587

        SHA256

        6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f

        SHA512

        522add6bdf1f113db3eebc8ff7410decda5d12bb3b3953e39e99fd4d887d1468a169ee90baec75de7a79ff9c5c028d60e0345124a78ce9403311aacdc5466df6

      • C:\Users\Admin\AppData\Roaming\Windows\svchost.exe
        Filesize

        863KB

        MD5

        c83a8098ded06f15dc4bdbafc09f4ecf

        SHA1

        3c45d7d4a0be2be37e1624dbb2ffe371ce95d587

        SHA256

        6ee54eeaa01c5288ec49a952974cdcd2e00f54078c7a028b1e4f57a1c8ec398f

        SHA512

        522add6bdf1f113db3eebc8ff7410decda5d12bb3b3953e39e99fd4d887d1468a169ee90baec75de7a79ff9c5c028d60e0345124a78ce9403311aacdc5466df6

      • memory/444-134-0x0000000000000000-mapping.dmp
      • memory/2500-140-0x0000000000000000-mapping.dmp
      • memory/3032-138-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB

      • memory/3032-137-0x0000000000000000-mapping.dmp
      • memory/3032-139-0x00000000741E0000-0x0000000074791000-memory.dmp
        Filesize

        5.7MB

      • memory/3032-141-0x00000000741E0000-0x0000000074791000-memory.dmp
        Filesize

        5.7MB

      • memory/3540-132-0x0000000000000000-mapping.dmp